June 2019 Patch Tuesday

This commit is contained in:
MSRC 2019-06-11 13:28:01 -07:00
parent 5b364800e2
commit ed8cf3fc75
88 changed files with 9068 additions and 1144 deletions

View File

@ -1,18 +1,108 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0620",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0620",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
}
},
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0709, CVE-2019-0722."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0620"
}
]
}
}

View File

@ -1,18 +1,71 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0709",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0709",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0620, CVE-2019-0722."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0709"
}
]
}
}

View File

@ -1,18 +1,82 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0710",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0710",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0711, CVE-2019-0713."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Denial of Service"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0710"
}
]
}
}

View File

@ -1,18 +1,82 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0711",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0711",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0710, CVE-2019-0713."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Denial of Service"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0711"
}
]
}
}

View File

@ -1,18 +1,91 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0713",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0713",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0710, CVE-2019-0711."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Denial of Service"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0713"
}
]
}
}

View File

@ -1,18 +1,115 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0722",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0722",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0620, CVE-2019-0709."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0722"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0888",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0888",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way that ActiveX Data Objects (ADO) handle objects in memory, aka 'ActiveX Data Objects (ADO) Remote Code Execution Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0888"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0904",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0904",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0904"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0905",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0905",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0905"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0906",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0906",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0906"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0907",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0907",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0907"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0908",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0908",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0909, CVE-2019-0974."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0908"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0909",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0909",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0974."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0909"
}
]
}
}

View File

@ -1,18 +1,130 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0920",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0920",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Internet Explorer 9",
"version" : {
"version_data" : [
{"version_value" : "Windows Server 2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "Windows Server 2008 for x64-based Systems Service Pack 2"}
]
}
}
},
{
"product_name" : "Internet Explorer 11",
"version" : {
"version_data" : [
{"version_value" : "Windows 7 for 32-bit Systems Service Pack 1"},
{"version_value" : "Windows 7 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows Server 2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows 8.1 for 32-bit systems"},
{"version_value" : "Windows 8.1 for x64-based systems"},
{"version_value" : "Windows Server 2012 R2"},
{"version_value" : "Windows RT 8.1"},
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows Server 2012",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 10",
"version" : {
"version_data" : [
{"version_value" : "Windows Server 2012"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0988, CVE-2019-1005, CVE-2019-1055, CVE-2019-1080."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0920"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0941",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0941",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A denial of service exists in Microsoft IIS Server when the optional request filtering feature improperly handles requests, aka 'Microsoft IIS Server Denial of Service Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Denial of Service"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0941"
}
]
}
}

View File

@ -1,18 +1,128 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0943",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0943",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system, aka 'Windows ALPC Elevation of Privilege Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0943"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0948",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0948",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists in the Windows Event Viewer (eventvwr.msc) when it improperly parses XML input containing a reference to an external entity, aka 'Windows Event Viewer Information Disclosure Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0948"
}
]
}
}

View File

@ -1,18 +1,105 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0959",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0959",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka 'Windows Common Log File System Driver Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0984."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0959"
}
]
}
}

View File

@ -1,18 +1,74 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0960",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0960",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1014, CVE-2019-1017."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0960"
}
]
}
}

View File

@ -1,18 +1,74 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0968",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0968",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0968"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0972",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0972",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "This security update corrects a denial of service in the Local Security Authority Subsystem Service (LSASS) caused when an authenticated attacker sends a specially crafted authentication request, aka 'Local Security Authority Subsystem Service Denial of Service Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Denial of Service"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0972"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0973",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0973",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows Installer Elevation of Privilege Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0973"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0974",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0974",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0974"
}
]
}
}

View File

@ -1,18 +1,74 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0977",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0977",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0977"
}
]
}
}

View File

@ -1,18 +1,114 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0983",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0983",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
}
},
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists when the Storage Service improperly handles file operations, aka 'Windows Storage Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0998."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0983"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0984",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0984",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka 'Windows Common Log File System Driver Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0959."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0984"
}
]
}
}

View File

@ -1,18 +1,69 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0985",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0985",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists when the Microsoft Speech API (SAPI) improperly handles text-to-speech (TTS) input, aka 'Microsoft Speech API Remote Code Execution Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0985"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0986",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0986",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka 'Windows User Profile Service Elevation of Privilege Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0986"
}
]
}
}

View File

@ -1,18 +1,121 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0988",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0988",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Internet Explorer 11",
"version" : {
"version_data" : [
{"version_value" : "Windows 7 for 32-bit Systems Service Pack 1"},
{"version_value" : "Windows 7 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows Server 2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows 8.1 for 32-bit systems"},
{"version_value" : "Windows 8.1 for x64-based systems"},
{"version_value" : "Windows Server 2012 R2"},
{"version_value" : "Windows RT 8.1"},
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Internet Explorer 11 on Windows Server 2012",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 10",
"version" : {
"version_data" : [
{"version_value" : "Windows Server 2012"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-1005, CVE-2019-1055, CVE-2019-1080."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0988"
}
]
}
}

View File

@ -1,18 +1,106 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0989",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0989",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "ChakraCore on ChakraCore",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0989"
}
]
}
}

View File

@ -1,18 +1,106 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0990",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0990",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "ChakraCore on ChakraCore",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1023."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0990"
}
]
}
}

View File

@ -1,18 +1,106 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0991",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0991",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "ChakraCore on ChakraCore",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0991"
}
]
}
}

View File

@ -1,18 +1,98 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0992",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0992",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0992"
}
]
}
}

View File

@ -1,18 +1,106 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0993",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0993",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "ChakraCore on ChakraCore",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-1002, CVE-2019-1003, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0993"
}
]
}
}

View File

@ -1,18 +1,58 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0996",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0996",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Azure DevOps Server",
"version" : {
"version_data" : [
{"version_value" : "2019"}
]
}
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A spoofing vulnerability exists in Azure DevOps Server when it improperly handles requests to authorize applications, resulting in a cross-site request forgery, aka 'Azure DevOps Server Spoofing Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Spoofing"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0996"
}
]
}
}

View File

@ -1,18 +1,108 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0998",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-0998",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists when the Storage Service improperly handles file operations, aka 'Windows Storage Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0983."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0998"
}
]
}
}

View File

@ -1,18 +1,70 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1002",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1002",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1003, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1002"
}
]
}
}

View File

@ -1,18 +1,106 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1003",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1003",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "ChakraCore on ChakraCore",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1003"
}
]
}
}

View File

@ -1,18 +1,130 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1005",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1005",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Internet Explorer 9",
"version" : {
"version_data" : [
{"version_value" : "Windows Server 2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "Windows Server 2008 for x64-based Systems Service Pack 2"}
]
}
}
},
{
"product_name" : "Internet Explorer 11",
"version" : {
"version_data" : [
{"version_value" : "Windows 7 for 32-bit Systems Service Pack 1"},
{"version_value" : "Windows 7 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows Server 2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows 8.1 for 32-bit systems"},
{"version_value" : "Windows 8.1 for x64-based systems"},
{"version_value" : "Windows Server 2012 R2"},
{"version_value" : "Windows RT 8.1"},
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows Server 2012",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 10",
"version" : {
"version_data" : [
{"version_value" : "Windows Server 2012"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1055, CVE-2019-1080."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1005"
}
]
}
}

View File

@ -1,18 +1,116 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1007",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1007",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1021, CVE-2019-1022, CVE-2019-1026, CVE-2019-1027, CVE-2019-1028."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1007"
}
]
}
}

View File

@ -1,18 +1,74 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1009",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1009",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1009"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1010",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1010",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1010"
}
]
}
}

View File

@ -1,18 +1,74 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1011",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1011",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1011"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1012",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1012",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1012"
}
]
}
}

View File

@ -1,18 +1,74 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1013",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1013",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1013"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1014",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1014",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0960, CVE-2019-1017."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1014"
}
]
}
}

View File

@ -1,18 +1,76 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1015",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1015",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1015"
}
]
}
}

View File

@ -1,18 +1,74 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1016",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1016",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1016"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1017",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1017",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0960, CVE-2019-1014."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1017"
}
]
}
}

View File

@ -1,18 +1,84 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1018",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1018",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1018"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1019",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1019",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka 'Microsoft Windows Security Feature Bypass Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Security Feature Bypass"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1019"
}
]
}
}

View File

@ -1,18 +1,110 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1021",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1021",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1022, CVE-2019-1026, CVE-2019-1027, CVE-2019-1028."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1021"
}
]
}
}

View File

@ -1,18 +1,101 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1022",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1022",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1021, CVE-2019-1026, CVE-2019-1027, CVE-2019-1028."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1022"
}
]
}
}

View File

@ -1,18 +1,106 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1023",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1023",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "ChakraCore on ChakraCore",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0990."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1023"
}
]
}
}

View File

@ -1,18 +1,101 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1024",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1024",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "ChakraCore on ChakraCore",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1051, CVE-2019-1052."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1024"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1025",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1025",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Denial of Service"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1025"
}
]
}
}

View File

@ -1,18 +1,105 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1026",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1026",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1021, CVE-2019-1022, CVE-2019-1027, CVE-2019-1028."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1026"
}
]
}
}

View File

@ -1,18 +1,108 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1027",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1027",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1021, CVE-2019-1022, CVE-2019-1026, CVE-2019-1028."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1027"
}
]
}
}

View File

@ -1,18 +1,126 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1028",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1028",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1021, CVE-2019-1022, CVE-2019-1026, CVE-2019-1027."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1028"
}
]
}
}

View File

@ -1,18 +1,59 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1029",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1029",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Lync Server",
"version" : {
"version_data" : [
{"version_value" : "2010"},
{"version_value" : "2013"}
]
}
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A denial of service vulnerability exists in Skype for Business, aka 'Skype for Business and Lync Server Denial of Service Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Denial of Service"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1029"
}
]
}
}

View File

@ -1,18 +1,75 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1031",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1031",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft SharePoint Foundation",
"version" : {
"version_data" : [
{"version_value" : "2010 Service Pack 2"},
{"version_value" : "2013 Service Pack 1"}
]
}
}
},
{
"product_name" : "Microsoft SharePoint Enterprise Server",
"version" : {
"version_data" : [
{"version_value" : "2016"}
]
}
},
{
"product_name" : "Microsoft SharePoint Server",
"version" : {
"version_data" : [
{"version_value" : "2019"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1032, CVE-2019-1033, CVE-2019-1036."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Spoofing"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1031"
}
]
}
}

View File

@ -1,18 +1,66 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1032",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1032",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft SharePoint Enterprise Server",
"version" : {
"version_data" : [
{"version_value" : "2016"}
]
}
}
},
{
"product_name" : "Microsoft SharePoint Server",
"version" : {
"version_data" : [
{"version_value" : "2019"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1033, CVE-2019-1036."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Spoofing"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1032"
}
]
}
}

View File

@ -1,18 +1,82 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1033",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1033",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Project Server",
"version" : {
"version_data" : [
{"version_value" : "2010 Service Pack 2"}
]
}
}
},
{
"product_name" : "Microsoft SharePoint Foundation",
"version" : {
"version_data" : [
{"version_value" : "2013 Service Pack 1"}
]
}
},
{
"product_name" : "Microsoft SharePoint Enterprise Server",
"version" : {
"version_data" : [
{"version_value" : "2016"}
]
}
},
{
"product_name" : "Microsoft SharePoint Server",
"version" : {
"version_data" : [
{"version_value" : "2019"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1032, CVE-2019-1036."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Spoofing"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1033"
}
]
}
}

View File

@ -1,18 +1,120 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1034",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1034",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft SharePoint Server",
"version" : {
"version_data" : [
{"version_value" : "2010 Service Pack 2"},
{"version_value" : "2019"}
]
}
}
},
{
"product_name" : "Microsoft Word",
"version" : {
"version_data" : [
{"version_value" : "2010 Service Pack 2 (32-bit editions)"},
{"version_value" : "2010 Service Pack 2 (64-bit editions)"},
{"version_value" : "2013 Service Pack 1 (32-bit editions)"},
{"version_value" : "2013 Service Pack 1 (64-bit editions)"},
{"version_value" : "2013 RT Service Pack 1"},
{"version_value" : "2016 (32-bit edition)"},
{"version_value" : "2016 (64-bit edition)"}
]
}
},
{
"product_name" : "Microsoft Office",
"version" : {
"version_data" : [
{"version_value" : "2010 Service Pack 2 (32-bit editions)"},
{"version_value" : "2010 Service Pack 2 (64-bit editions)"},
{"version_value" : "2016 for Mac"},
{"version_value" : "2019 for 32-bit editions"},
{"version_value" : "2019 for 64-bit editions"},
{"version_value" : "2019 for Mac"}
]
}
},
{
"product_name" : "Microsoft Office Web Apps",
"version" : {
"version_data" : [
{"version_value" : "2010 Service Pack 2"}
]
}
},
{
"product_name" : "Microsoft SharePoint Enterprise Server",
"version" : {
"version_data" : [
{"version_value" : "2016"},
{"version_value" : "2013 Service Pack 1"}
]
}
},
{
"product_name" : "Office 365 ProPlus",
"version" : {
"version_data" : [
{"version_value" : "32-bit Systems"},
{"version_value" : "64-bit Systems"}
]
}
},
{
"product_name" : "Microsoft Office Online Server",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1035."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1034"
}
]
}
}

View File

@ -1,18 +1,86 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1035",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1035",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Office",
"version" : {
"version_data" : [
{"version_value" : "2016 for Mac"},
{"version_value" : "2019 for 32-bit editions"},
{"version_value" : "2019 for 64-bit editions"},
{"version_value" : "2019 for Mac"}
]
}
}
},
{
"product_name" : "Office 365 ProPlus",
"version" : {
"version_data" : [
{"version_value" : "32-bit Systems"},
{"version_value" : "64-bit Systems"}
]
}
},
{
"product_name" : "Microsoft SharePoint Server",
"version" : {
"version_data" : [
{"version_value" : "2019"}
]
}
},
{
"product_name" : "Microsoft Office Online Server",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1034."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1035"
}
]
}
}

View File

@ -1,18 +1,82 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1036",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1036",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Project Server",
"version" : {
"version_data" : [
{"version_value" : "2010 Service Pack 2"}
]
}
}
},
{
"product_name" : "Microsoft SharePoint Foundation",
"version" : {
"version_data" : [
{"version_value" : "2013 Service Pack 1"}
]
}
},
{
"product_name" : "Microsoft SharePoint Enterprise Server",
"version" : {
"version_data" : [
{"version_value" : "2016"}
]
}
},
{
"product_name" : "Microsoft SharePoint Server",
"version" : {
"version_data" : [
{"version_value" : "2019"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1032, CVE-2019-1033."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Spoofing"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1036"
}
]
}
}

View File

@ -1,18 +1,169 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1038",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1038",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Internet Explorer 11",
"version" : {
"version_data" : [
{"version_value" : "Windows 7 for 32-bit Systems Service Pack 1"},
{"version_value" : "Windows 7 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows Server 2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows 8.1 for 32-bit systems"},
{"version_value" : "Windows 8.1 for x64-based systems"},
{"version_value" : "Windows Server 2012 R2"},
{"version_value" : "Windows RT 8.1"},
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Internet Explorer 11 on Windows Server 2012",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 10",
"version" : {
"version_data" : [
{"version_value" : "Windows Server 2012"}
]
}
},
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1038"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1039",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1039",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka 'Windows Kernel Information Disclosure Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1039"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1040",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1040",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLM MIC (Message Integrity Check) protection, aka 'Windows NTLM Tampering Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Tampering"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1040"
}
]
}
}

View File

@ -1,18 +1,105 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1041",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1041",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1065."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1041"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1043",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1043",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way that comctl32.dll handles objects in memory, aka 'Comctl32 Remote Code Execution Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1043"
}
]
}
}

View File

@ -1,18 +1,69 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1044",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1044",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A security feature bypass vulnerability exists when Windows Secure Kernel Mode fails to properly handle objects in memory.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system, aka 'Windows Secure Kernel Mode Security Feature Bypass Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Security Feature Bypass"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1044"
}
]
}
}

View File

@ -1,18 +1,83 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1045",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1045",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists in the way that the Windows Network File System (NFS) handles objects in memory, aka 'Windows Network File System Elevation of Privilege Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1045"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1046",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1046",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1046"
}
]
}
}

View File

@ -1,18 +1,74 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1047",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1047",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1047"
}
]
}
}

View File

@ -1,18 +1,74 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1048",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1048",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1049, CVE-2019-1050."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1048"
}
]
}
}

View File

@ -1,18 +1,74 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1049",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1049",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1050."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1049"
}
]
}
}

View File

@ -1,18 +1,123 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1050",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1050",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
}
},
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1050"
}
]
}
}

View File

@ -1,18 +1,106 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1051",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1051",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "ChakraCore on ChakraCore",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1024, CVE-2019-1052."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1051"
}
]
}
}

View File

@ -1,18 +1,106 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1052",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1052",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "ChakraCore on ChakraCore",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1024, CVE-2019-1051."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1052"
}
]
}
}

View File

@ -1,18 +1,133 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1053",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1053",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "7 for 32-bit Systems Service Pack 1"},
{"version_value" : "7 for x64-based Systems Service Pack 1"},
{"version_value" : "8.1 for 32-bit systems"},
{"version_value" : "8.1 for x64-based systems"},
{"version_value" : "RT 8.1"},
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"},
{"version_value" : "2008 R2 for Itanium-Based Systems Service Pack 1"},
{"version_value" : "2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2 (Core installation)"},
{"version_value" : "2012"},
{"version_value" : "2012 (Core installation)"},
{"version_value" : "2012 R2"},
{"version_value" : "2012 R2 (Core installation)"},
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"},
{"version_value" : "2008 for Itanium-Based Systems Service Pack 2"},
{"version_value" : "2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2"},
{"version_value" : "2008 for x64-based Systems Service Pack 2 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists when the Windows Shell fails to validate folder shortcuts, aka 'Windows Shell Elevation of Privilege Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1053"
}
]
}
}

View File

@ -1,18 +1,96 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1054",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1054",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A security feature bypass vulnerability exists in Edge that allows for bypassing Mark of the Web Tagging (MOTW), aka 'Microsoft Edge Security Feature Bypass Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Security Feature Bypass"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1054"
}
]
}
}

View File

@ -1,18 +1,130 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1055",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1055",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Internet Explorer 9",
"version" : {
"version_data" : [
{"version_value" : "Windows Server 2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "Windows Server 2008 for x64-based Systems Service Pack 2"}
]
}
}
},
{
"product_name" : "Internet Explorer 11",
"version" : {
"version_data" : [
{"version_value" : "Windows 7 for 32-bit Systems Service Pack 1"},
{"version_value" : "Windows 7 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows Server 2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows 8.1 for 32-bit systems"},
{"version_value" : "Windows 8.1 for x64-based systems"},
{"version_value" : "Windows Server 2012 R2"},
{"version_value" : "Windows RT 8.1"},
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows Server 2012",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 10",
"version" : {
"version_data" : [
{"version_value" : "Windows Server 2012"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1005, CVE-2019-1080."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1055"
}
]
}
}

View File

@ -1,18 +1,114 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1064",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1064",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
}
},
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1064"
}
]
}
}

View File

@ -1,18 +1,105 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1065",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1065",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1041."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1065"
}
]
}
}

View File

@ -1,18 +1,116 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1069",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1069",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Windows",
"version" : {
"version_data" : [
{"version_value" : "10 for 32-bit Systems"},
{"version_value" : "10 for x64-based Systems"},
{"version_value" : "10 Version 1607 for 32-bit Systems"},
{"version_value" : "10 Version 1607 for x64-based Systems"},
{"version_value" : "10 Version 1703 for 32-bit Systems"},
{"version_value" : "10 Version 1703 for x64-based Systems"},
{"version_value" : "10 Version 1709 for 32-bit Systems"},
{"version_value" : "10 Version 1709 for x64-based Systems"},
{"version_value" : "10 Version 1803 for 32-bit Systems"},
{"version_value" : "10 Version 1803 for x64-based Systems"},
{"version_value" : "10 Version 1803 for ARM64-based Systems"},
{"version_value" : "10 Version 1809 for 32-bit Systems"},
{"version_value" : "10 Version 1809 for x64-based Systems"},
{"version_value" : "10 Version 1809 for ARM64-based Systems"},
{"version_value" : "10 Version 1709 for ARM64-based Systems"}
]
}
}
},
{
"product_name" : "Windows Server",
"version" : {
"version_data" : [
{"version_value" : "2016"},
{"version_value" : "2016 (Core installation)"},
{"version_value" : "version 1803 (Core Installation)"},
{"version_value" : "2019"},
{"version_value" : "2019 (Core installation)"}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Windows Server, version 1903 (Server Core installation)",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Elevation of Privilege"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069"
}
]
}
}

View File

@ -1,18 +1,130 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1080",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1080",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Internet Explorer 9",
"version" : {
"version_data" : [
{"version_value" : "Windows Server 2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "Windows Server 2008 for x64-based Systems Service Pack 2"}
]
}
}
},
{
"product_name" : "Internet Explorer 11",
"version" : {
"version_data" : [
{"version_value" : "Windows 7 for 32-bit Systems Service Pack 1"},
{"version_value" : "Windows 7 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows Server 2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows 8.1 for 32-bit systems"},
{"version_value" : "Windows 8.1 for x64-based systems"},
{"version_value" : "Windows Server 2012 R2"},
{"version_value" : "Windows RT 8.1"},
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows Server 2012",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 10",
"version" : {
"version_data" : [
{"version_value" : "Windows Server 2012"}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1005, CVE-2019-1055."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Remote Code Execution"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1080"
}
]
}
}

View File

@ -1,18 +1,178 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-1081",
"STATE": "RESERVED"
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"CVE_data_meta" : {
"ASSIGNER" : "secure@microsoft.com",
"ID" : "CVE-2019-1081",
"STATE" : "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
"product" : {
"product_data" : [
{
"product_name" : "Internet Explorer 9",
"version" : {
"version_data" : [
{"version_value" : "Windows Server 2008 for 32-bit Systems Service Pack 2"},
{"version_value" : "Windows Server 2008 for x64-based Systems Service Pack 2"}
]
}
}
},
{
"product_name" : "Internet Explorer 11",
"version" : {
"version_data" : [
{"version_value" : "Windows 7 for 32-bit Systems Service Pack 1"},
{"version_value" : "Windows 7 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows Server 2008 R2 for x64-based Systems Service Pack 1"},
{"version_value" : "Windows 8.1 for 32-bit systems"},
{"version_value" : "Windows 8.1 for x64-based systems"},
{"version_value" : "Windows Server 2012 R2"},
{"version_value" : "Windows RT 8.1"},
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows Server 2012",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Internet Explorer 10",
"version" : {
"version_data" : [
{"version_value" : "Windows Server 2012"}
]
}
},
{
"product_name" : "Microsoft Edge",
"version" : {
"version_data" : [
{"version_value" : "Windows 10 for 32-bit Systems"},
{"version_value" : "Windows 10 for x64-based Systems"},
{"version_value" : "Windows Server 2016"},
{"version_value" : "Windows 10 Version 1607 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1607 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1703 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1703 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1709 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1709 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1803 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1803 for ARM64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for 32-bit Systems"},
{"version_value" : "Windows 10 Version 1809 for x64-based Systems"},
{"version_value" : "Windows 10 Version 1809 for ARM64-based Systems"},
{"version_value" : "Windows Server 2019"},
{"version_value" : "Windows 10 Version 1709 for ARM64-based Systems"}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
},
{
"product_name" : "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
"version" : {
"version_data" : [
{"version_value" : ""}
]
}
}
]
},
"vendor_name" : "Microsoft"
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka 'Microsoft Browser Information Disclosure Vulnerability'."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Information Disclosure"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1081"
}
]
}
}